US10602358B2 - Cross-device login to improve service efficiency - Google Patents

Cross-device login to improve service efficiency Download PDF

Info

Publication number
US10602358B2
US10602358B2 US16/384,592 US201916384592A US10602358B2 US 10602358 B2 US10602358 B2 US 10602358B2 US 201916384592 A US201916384592 A US 201916384592A US 10602358 B2 US10602358 B2 US 10602358B2
Authority
US
United States
Prior art keywords
server
verification code
authorized
login
audio signal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
US16/384,592
Other languages
English (en)
Other versions
US20190246273A1 (en
Inventor
Qi Zhou
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of US20190246273A1 publication Critical patent/US20190246273A1/en
Assigned to ALIBABA GROUP HOLDING LIMITED reassignment ALIBABA GROUP HOLDING LIMITED ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ZHOU, QI
Priority to US16/789,913 priority Critical patent/US10856149B2/en
Application granted granted Critical
Publication of US10602358B2 publication Critical patent/US10602358B2/en
Assigned to ADVANTAGEOUS NEW TECHNOLOGIES CO., LTD. reassignment ADVANTAGEOUS NEW TECHNOLOGIES CO., LTD. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ALIBABA GROUP HOLDING LIMITED
Assigned to Advanced New Technologies Co., Ltd. reassignment Advanced New Technologies Co., Ltd. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: ADVANTAGEOUS NEW TECHNOLOGIES CO., LTD.
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B11/00Transmission systems employing sonic, ultrasonic or infrasonic waves
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • H04W12/002
    • H04W12/003
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/082Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying multi-factor authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords

Definitions

  • the present disclosure relates to the communications field, and in particular, to a method, a system, and an apparatus for cross-device login.
  • An existing method for cross-device login by using a mobile phone mainly includes the following: A user scans a two-dimensional code by using the mobile phone, and logs in based on the two-dimensional code; or an SMS verification code is sent to the mobile phone, and then the user logs in based on the SMS verification code; or a voice verification code is sent to the mobile phone, and then a user is authorized based on the voice verification code.
  • the login method based on code scanning the user needs to operate the mobile phone, open a code scanning page on the mobile phone, and then scan a two-dimensional code.
  • the login method based on an SMS verification code or a voice verification code the user needs to enter a verification code on a login page after receiving the verification code.
  • the present disclosure provides a method, a system, and an apparatus for cross-device login, to prevent secondary user intervention in an existing cross-device login method.
  • the present disclosure provides a method for cross-device login, including the following: sending, by a device to be authorized, a login request to a server, where the login request includes login information used for application login; sending, by the server to an authorized device, a verification code used to verify the device to be authorized, where the authorized device is a device that logs in by using the login information and that is authorized by the server; broadcasting, by the authorized device, an audio signal, where the audio signal includes at least the verification code; obtaining, by the device to be authorized, the verification code from the audio signal after sensing the audio signal, and sending the verification code to the server for verification; and allowing, by the server, the device to be authorized to log in after the verification succeeds.
  • the present disclosure provides another method for cross-device login, including the following: sending a login request to a server, where the login request includes login information used for application login; sensing an audio signal that is broadcast by an authorized device, where the audio signal includes at least a verification code, and the authorized device is a device that logs in by using the login information and that is authorized by the server; obtaining the verification code from the audio signal after the audio signal is sensed; and sending the verification code to the server for verification.
  • the present disclosure provides another method for cross-device login, including the following: receiving a login request sent by a device to be authorized, where the login request includes login information used for application login; and sending, to an authorized device, a verification code used to verify the device to be authorized, so that the authorized device encodes the verification code into an audio signal for broadcasting, where the authorized device is a device that logs in by using the login information and that is authorized by a server.
  • the present disclosure provides a method for cross-device login, including the following: receiving a verification code that is sent by a server to verify a device to be authorized; encoding the verification code into an audio signal; and broadcasting the audio signal, so that the device to be authorized senses the audio signal.
  • the present disclosure provides a system for cross-device login, including the following: a device to be authorized, configured to send a login request to a server, sense an audio signal that is broadcast by an authorized device; obtain a verification code used for verification from the audio signal after sensing the audio signal, and send the verification code to the server for verification, where the login request includes login information used for application login, and the authorized device is a device that logs in by using the login information and that is authorized by the server; the server, configured to send, to the authorized device, the verification code used to verify the device to be authorized, verify the verification code, and allow the device to be authorized to log in after the verification succeeds; and the authorized device, configured to receive the verification code, and encode the verification code into the audio signal for broadcasting, where the audio signal includes at least the verification code.
  • the present disclosure provides an apparatus for cross-device login, including the following: a sending module, configured to send a login request to a server; a sensing module, configured to sense an audio signal that is broadcast by an authorized device, where the audio signal includes at least a verification code; an acquisition module, configured to obtain the verification code from the audio signal after the audio signal is sensed; and a verification module, configured to send the verification code to the server for verification, where the login request includes login information used for application login, and the authorized device is a device that logs in by using the login information and that is authorized by the server.
  • the present disclosure provides an apparatus for cross-device login, including the following: a receiving module, configured to receive a login request sent by a device to be authorized; and a sending module, configured to send, to an authorized device, a verification code used to verify the device to be authorized, so that the authorized device encodes the verification code into an audio signal for broadcasting, where the login request includes login information used for application login, and the authorized device is a device that logs in by using the login information and that is authorized by a server.
  • the present disclosure provides an apparatus for cross-device login, including the following: a receiving module, configured to receive a verification code that is sent by a server to verify a device to be authorized; an encoding module, configured to encode the verification code into an audio signal; and a broadcasting module, configured to broadcast the audio signal, so that the device to be authorized senses the audio signal.
  • the device to be authorized sends the login request to the server; the server sends, to the authorized device, the verification code used to verify the device to be authorized; the authorized device broadcasts the audio signal, where the audio signal includes at least the verification code; the device to be authorized obtains the verification code from the audio signal after sensing the audio signal, and sends the verification code to the server for verification; and the server allows the device to be authorized to log in after the verification succeeds.
  • an authorized device near the device to be authorized can receive the verification code; then the authorized device broadcasts, based on near-field acoustic communication, the audio signal including the verification code; and the device to be authorized extracts the verification code from the sensed audio signal, and automatically sends the verification code to the server for verification, thereby implementing more intelligent cross-device login authentication without secondary user intervention, reducing authorization costs, and improving operation efficiency and user experience.
  • FIG. 1 is a schematic flowchart illustrating a method for cross-device login, according to Implementation 1 of the present disclosure
  • FIG. 2 is a schematic flowchart illustrating a method for cross-device login, according to Implementation 2 of the present disclosure
  • FIG. 3 is a schematic flowchart illustrating a method for cross-device login, according to Implementation 3 of the present disclosure
  • FIG. 4 is a schematic flowchart illustrating a method for cross-device login, according to Implementation 4 of the present disclosure
  • FIG. 5 is a schematic flowchart illustrating a method for cross-device login, according to Implementation 5 of the present disclosure
  • FIG. 7 is a schematic structural diagram illustrating an apparatus for cross-device login, according to Implementation 7 of the present disclosure
  • FIG. 8 is a schematic structural diagram illustrating an apparatus for cross-device login, according to Implementation 8 of the present disclosure
  • FIG. 10 is a flowchart illustrating an example of a computer-implemented method for cross-device login, according to an implementation of the present disclosure.
  • FIG. 1 is a schematic flowchart illustrating a method for cross-device login, according to Implementation 1 of the present disclosure. As shown in FIG. 1 , the method for cross-device login includes the following steps.
  • the device to be authorized When a user attempts to log in to a certain application on the device to be authorized, the device to be authorized needs to send a login request to a server corresponding to the application, to request the server to allow the device to be authorized to log in to the application, so that the device to be authorized is authorized to use the application.
  • the login request includes at least the login information used for application login.
  • the login information is preferably a login account.
  • the device to be authorized usually can choose to remember the login account after the user logs in to the application for the first time by using the device to be authorized. As such, when the user uses the login account to log in to the application on the device to be authorized again, the user can directly select the login account from all login accounts stored on the device to be authorized, thereby reducing user intervention.
  • the method further includes the following: paging, by the device to be authorized, nearby devices through sound waves; after a nearby authorized device responds to the paging sent by the device to be authorized, sending, by the authorized device, login information to the device to be authorized; and adding, by the device to be authorized, the login information to the login request, and sending the login request to the server.
  • the login information is information including an account feature that can identify an authorization capability, for example, an association feature or a superset of the login account.
  • the login request can further include information such as a device identifier, a model, and a login request sending time of the device to be authorized.
  • the authorized device broadcasts an audio signal, where the audio signal includes at least the verification code.
  • the authorized device adds the verification code to the audio signal after receiving the verification code sent by the server, and then broadcasts the audio signal to the device to be authorized.
  • the authorized device can encode the verification code into the audio signal according to an encoding rule agreed on with the server, and then broadcast, based on near-field acoustic communication, the audio signal to the device to be authorized.
  • the authorized device broadcasts the audio signal to the device to be authorized, to sense the audio signal, a distance between the device to be authorized and the authorized device needs to be within coverage of a transmission distance of the broadcast audio signal.
  • the device to be authorized obtains the verification code from the audio signal after sensing the audio signal, and sends the verification code to the server for verification.
  • the device to be authorized can obtain the audio signal through sensing, and can decode the audio signal according to the encoding rule of the audio signal after sensing the audio signal, to obtain the verification code.
  • the encoding rule of the audio signal can be sent in advance to the device to be authorized by the server.
  • the device to be authorized sends the verification code to the server for verification after obtaining the verification code.
  • the server allows the device to be authorized to log in after the verification succeeds.
  • the server can compare the verification code with the verification code generated by the server in S 102 . If two verification codes are the same, it indicates that the device to be authorized can be authorized, and the server allows the device to be authorized to log in. As such, the device to be authorized is authorized to use the application.
  • the user when the user logs in to a certain application on a mobile phone and needs to log in to the application on another setting such as a computer, the user can send a login request to a server corresponding to the application by using the computer; then the server sends a verification code to the authorized mobile phone; the mobile phone encodes the verification code into an audio signal, and then broadcasts the audio signal to the computer; the computer senses the audio signal by using a microphone, obtains the verification code from the audio signal, and then sends the verification code to the server for verification; and the server allows the computer to log in to the application after the verification succeeds.
  • a distance between the computer and the mobile phone needs to be within coverage of a transmission distance of the broadcast audio signal.
  • the device to be authorized sends the login request to the server; the server sends, to the authorized device, the verification code used to verify the device to be authorized; the authorized device broadcasts the audio signal to the device to be authorized, where the audio signal includes at least the verification code; the device to be authorized obtains the verification code, and sends the verification code to the server for verification; and the server allows the device to be authorized to log in after the verification succeeds.
  • an authorized device near the device to be authorized can receive the verification code sent by the server; then the authorized device broadcasts the audio signal including the verification code; and the device to be authorized extracts the verification code from the sensed audio signal, and automatically sends the verification code to the server for verification, thereby implementing more intelligent cross-device login authentication without secondary user intervention, reducing authorization costs, and improving operation efficiency and user experience.
  • FIG. 2 is a schematic flowchart illustrating a method for cross-device login, according to Implementation 2 of the present disclosure. As shown in FIG. 2 , the method for cross-device login includes the following steps.
  • a device to be authorized sends a login request to a server.
  • the server can parse the login request, and obtain the login parameter from the login request.
  • the login parameter can include a login account and a login time.
  • the server verifies the validity of the login request based on the login parameter.
  • the server can determine whether the login account and the login time are valid. If the login account is valid, it indicates that the login account has been registered with the server. In practice, all login requests have a time limit. After the time limit expires, the server does not process the login request. In the present implementation, the server needs to determine whether the login time is within a valid period; and in response to determining that the login time is within the valid period, the server can continue to process the login request, in other words, the server can continue to perform a next operation.
  • the server sends an instruction message and configuration information to the device to be authorized, where the instruction message is used to instruct the device to be authorized to perform audio sensing.
  • the server can send the instruction message to the device to be authorized.
  • the instruction message is used to instruct the device to be authorized to start a sensing apparatus of the device to be authorized, and perform audio sensing by using the sensing apparatus.
  • the sensing apparatus can be a microphone (Mic) device, and audio sensing is performed by using the microphone.
  • the server can send the configuration information to the device to be authorized while sending the instruction message.
  • the configuration information can include an encoding rule of an audio signal to be sensed, so that the device to be authorized senses the audio signal and decodes the audio signal according to the encoding rule.
  • the configuration information can further include a request number corresponding to the login request sent by the device to be authorized.
  • the server can number the login requests after receiving all the login requests, then add request numbers to the configuration information, and send the configuration information to the device to be authorized, so that the device to be authorized can identify whether the received audio signal matches the login request sent by the device to be authorized.
  • the device to be authorized performs configuration based on the configuration information, and starts a sensing apparatus to perform audio sensing.
  • the server generates a verification code.
  • the server can generate the verification code used to verify the device to be authorized.
  • the verification code is a random number.
  • the server sends the verification code and related information to the authorized device through an authorized channel.
  • the authorized device is a device that logs in by using the login account and that is authorized by the server.
  • the authorized channel is a downlink communication link established between the server and the authorized device.
  • the server can identify the authorized device by using the downlink communication link.
  • the server obtains, by using the login account in the login request, the authorized device having an online login account, and then sends the verification code to the authorized device through the downlink communication link.
  • some related information can be sent while the verification code is sent to the authorized device.
  • the related information includes the encoding rule for encoding the audio signal, and can further include the request number corresponding to the login request.
  • the authorized device can encode the verification code into the audio signal according to the received encoding rule.
  • the related information can be added to the audio signal, for example, a device identifier of the authorized device and the request number corresponding to the login request.
  • the authorized device broadcasts the audio signal based on near-field acoustic communication.
  • the authorized device can broadcast the audio signal based on near-field acoustic communication, so that the device to be authorized senses the audio signal.
  • the device to be authorized should be within coverage of the broadcast the audio signal.
  • the authorized device performs timeout monitoring on sensing of the device to be authorized.
  • the authorized device can monitor, based on a predetermined time interval, the device to be authorized, to ensure the validity of the verification code.
  • the authorized device monitors whether the device to be authorized senses the audio signal within the predetermined time interval.
  • the device to be authorized can feed back a sensing completion indication to the authorized device after sensing the audio signal, and the authorized device can receive the sensing completion indication within the predetermined time interval. If the authorized device fails to receive the sensing completion indication within the predetermined time interval, it indicates that sensing fails. If the authorized device does not monitor, within the predetermined time interval, that the device to be authorized senses the audio signal, the authorized device returns a timeout indication to the server. As such, the authorized device performs step S 216 to stop broadcasting the audio signal.
  • the device to be authorized decodes the sensed audio signal.
  • the device to be authorized can decode the audio signal according to the encoding rule in the configuration information, and obtain the verification code from the audio signal.
  • the audio signal can further include the related information, for example, the request number of the login request.
  • a segment of signals with different frequencies represent one code, and then some start-stop flag bits, etc. are added to implement encoding. For example, it can be set that a sine wave of 1500 Hz corresponds to 1, a sine wave of 1600 Hz corresponds to 2, and a sine wave of 1700 Hz corresponds to 3. As such, a digital string 3123 corresponds to four sine waves. If it is specified that each sine wave lasts 100 ms, 3123 corresponds to a voice segment of 400 milliseconds.
  • the device to be authorized records the audio signal by using the sensing apparatus, parses the received audio signal, identifies four sine wave frequencies: 1700 Hz, 1500 Hz, 1600 Hz, and 1700 Hz, and then searches a codebook. A number obtained through decoding is 3123.
  • the device to be authorized sends the verification code and the related information to the server for verification.
  • the server verifies the verification code and the related information.
  • the device to be authorized can send the verification code and the related information to the server for verification.
  • the server determines whether the request number extracted from the audio signal is consistent with a request number corresponding to the locally stored login request; and in response to determining that the request number extracted from the audio signal is consistent with the request number corresponding to the locally stored login request, the server verifies the verification code.
  • the server determines whether the received verification code is consistent with a verification code that corresponds to the login request locally stored in the server; and in response to determining that the received verification code is consistent with the verification code that corresponds to the login request locally stored in the server, it indicates that the verification succeeds.
  • the server can further identify the device identifier, and determine whether the authorized device identified by the device identifier is a legal device authorized by the server.
  • the server can add the request number corresponding to the login request to the configuration information when sending the configuration information to the device to be authorized.
  • the device to be authorized determines whether the request number is consistent with the request number in the configuration information.
  • the device to be authorized sends the verification code to the server for verification.
  • the server can send the verification result to the authorized device and the device to be authorized.
  • the authorized device stops broadcasting the audio signal.
  • the server can send different encoding information to different devices to be authorized, and correspondingly set a request number for one login request of each device to be authorized, thereby preventing interference.
  • FIG. 3 is a schematic flowchart illustrating a method for cross-device login, according to Implementation 3 of the present disclosure. As shown in FIG. 3 , the method for cross-device login includes the following steps.
  • the method for cross-device login is performed by a device to be authorized.
  • the device to be authorized sends a login request to a server corresponding to the application, to request the server to allow the device to be authorized to log in to the application, so that the device to be authorized is authorized to use the application.
  • the login request includes at least a login account.
  • the login request can further include information such as a device identifier, a model, and a login request sending time of the device to be authorized.
  • the authorized device is a device that logs in by using the login information and that is authorized by the server.
  • the server can send, to the authorized device, the verification code used to verify the device to be authorized.
  • the authorized device can encode the verification code into the audio signal.
  • the device to be authorized can start a sensing apparatus such as a microphone, to sense the audio signal that is broadcast by the authorized device.
  • the audio signal includes at least the verification code.
  • the audio signal can further include related information such as a request number corresponding to the login request or a device identifier of the authorized device.
  • the device to be authorized Before sensing the audio signal that is broadcast by the authorized device, the device to be authorized can receive an instruction message sent by the server, and the instruction message is used to instruct the device to be authorized to perform audio sensing.
  • the device to be authorized when receiving the instruction message, can further receive configuration information sent by the server, and the configuration information includes an encoding rule of the audio signal.
  • the device to be authorized After sensing the audio signal, the device to be authorized decodes the audio signal according to the encoding rule in the configuration information, and obtains the verification code from the audio signal.
  • the device to be authorized can extract the related information from the decoded audio signal.
  • the device to be authorized sends the verification code to the server for verification after obtaining the verification code.
  • the device to be authorized can further send the related information extracted from the audio signal to the server for verification.
  • the server can compare a request number in the related information with a request number of the locally stored login request, to determine whether two request numbers are consistent, thereby improving the login security, preventing mutual interference between a plurality of devices to be authorized, and improving the validity of authorization authentication.
  • the configuration information received by the device to be authorized can further include a request number corresponding to the login request.
  • the request number extracted from the audio signal by the device to be authorized is compared with a request number in the configuration information, to determine whether two request numbers are consistent.
  • an authorized device near the device to be authorized can receive the verification code sent by the server; then the authorized device broadcasts, based on near-field acoustic communication, the audio signal including the verification code; and the device to be authorized extracts the verification code from the sensed audio signal, and automatically sends the verification code to the server for verification, thereby implementing more intelligent cross-device login authentication without secondary user intervention, reducing authorization costs, and improving operation efficiency and user experience.
  • the server can send different encoding information to different devices to be authorized, and correspondingly set a request number for one login request of each device to be authorized, thereby preventing interference.
  • FIG. 4 is a schematic flowchart illustrating a method for cross-device login, according to Implementation 4 of the present disclosure. As shown in FIG. 4 , the method for cross-device login includes the following steps.
  • the method for cross-device login is performed by a server.
  • login parameters can be obtained from the login request after the login request is obtained, such as a login account and a login time.
  • the server can verify the validity of these login parameters. For a specific verification process, references can be made to description of related content in the described implementation. Details are omitted here for simplicity.
  • the server sends, to the device to be authorized, an instruction message for performing audio sensing, and sends configuration information to the device to be authorized.
  • the configuration information includes at least an encoding rule of an audio signal.
  • the configuration information can further include a request number corresponding to the login request.
  • the authorized device is a device that logs in by using the login information and that is authorized by the server.
  • the server generates the verification code used to verify the device to be authorized, where the verification code can be a random number; and sends the verification code to the authorized device through an authorized channel established between the server and the authorized device.
  • the server can further send some related information to the authorized device while sending the verification code, such as the request number corresponding to the login request, and the encoding rule of the audio signal.
  • the server receives the verification code sent by the device to be authorized, and verifies the verification code.
  • the server can further receive related information sent by the device to be authorized, for example, the request number extracted from the audio signal and a device identifier of the authorized device.
  • the server can further verify the related information sent by the device to be authorized, thereby improving the authorization security, and preventing mutual interference between a plurality of devices to be authorized.
  • references can be made to description of related content in the described implementation. Details are omitted here for simplicity.
  • the server can send the verification result to the authorized device and the device to be authorized. After the verification succeeds, the server allows the device to be authorized to log in.
  • an authorized device near the device to be authorized can receive the verification code sent by the server; then the authorized device broadcasts, based on near-field acoustic communication, the audio signal including the verification code; and the device to be authorized extracts the verification code from the sensed audio signal, and automatically sends the verification code to the server for verification, thereby implementing more intelligent cross-device login authentication without secondary user intervention, reducing authorization costs, and improving operation efficiency and user experience.
  • the server can send different encoding information to different devices to be authorized, and correspondingly set a request number for one login request of each device to be authorized, thereby preventing interference.
  • FIG. 5 is a schematic flowchart illustrating a method for cross-device login, according to Implementation 5 of the present disclosure. As shown in FIG. 5 , the method for cross-device login includes the following steps.
  • the method for cross-device login is performed by an authorized device.
  • the authorized device is a device that is authorized by the server and that logs in by using login information in a login request sent by the device to be authorized.
  • an authorized channel is established between the authorized device and the server, and the authorized device receives, through the authorized channel, the verification code sent by the server.
  • the authorized device can encode the verification code into the audio signal according to an agreed-on encoding rule.
  • the encoding rule can be sent by the server to the authorized device.
  • the audio signal can further include a device identifier of the authorized device and a request number corresponding to the login request.
  • the verification code and the request number that corresponds to the login request can be simultaneously sent by the server.
  • the authorized device can broadcast, based on near-field acoustic communication, the audio signal to the device to be authorized, so that the device to be authorized senses the audio signal.
  • the authorized device can perform timeout monitoring on sensing of the device to be authorized; and after monitoring expires, stop broadcasting the audio signal.
  • timeout monitoring on sensing of the device to be authorized
  • stop broadcasting the audio signal after broadcasting the audio signal, the authorized device can perform timeout monitoring on sensing of the device to be authorized; and after monitoring expires, stop broadcasting the audio signal.
  • an authorized device near the device to be authorized can receive the verification code sent by the server; then the authorized device broadcasts, based on near-field acoustic communication, the audio signal including the verification code; and the device to be authorized extracts the verification code from the sensed audio signal, and automatically sends the verification code to the server for verification, thereby implementing more intelligent cross-device login authentication without secondary user intervention, reducing authorization costs, and improving operation efficiency and user experience.
  • the server can send different encoding information to different devices to be authorized, and correspondingly set a request number for one login request of each device to be authorized, thereby preventing interference.
  • FIG. 6 is a schematic structural diagram illustrating a system for cross-device login, according to Implementation 6 of the present disclosure.
  • the system for cross-device login includes a device 1 to be authorized, a server 2 , and an authorized device 3 .
  • the device 1 to be authorized is configured to send a login request to the server 2 ; sense an audio signal that is broadcast by the authorized device 3 ; obtain a verification code used for verification from the audio signal after sensing the audio signal; and send the verification code to the server 2 for verification.
  • the login request includes login information used for application login, and the authorized device 3 is a device that logs in by using the login information and that is authorized by the server 2 .
  • the server 2 is configured to send, to the authorized device 3 , the verification code used to verify the device 1 to be authorized; verify the verification code; and allow the device 1 to be authorized to log in after the verification succeeds.
  • the authorized device 3 is configured to receive the verification code, and encode the verification code into the audio signal for broadcasting.
  • the server 2 Before sending, to the authorized device 2 , the verification code used to verify the device 1 to be authorized, the server 2 is further configured to instruct the device 1 to be authorized to perform audio sensing.
  • the server 2 is further configured to generate the verification code; and send the verification code to the authorized device 3 through an authorized channel between the server 2 and the authorized device 3 .
  • the authorized device 3 is further configured to encode the verification code into the audio signal; and broadcast the audio signal based on near-field acoustic communication.
  • the authorized device 3 is further configured to monitor, after broadcasting the audio signal based on near-field acoustic communication, whether the device 1 to be authorized senses the audio signal within a predetermined time interval; and return a timeout indication to the server 2 if the authorized device does not monitor, within the predetermined time interval, that the device 1 to be authorized senses the audio signal.
  • the server 2 is further configured to send configuration information to the device 1 to be authorized, where the configuration information includes an encoding rule of the audio signal.
  • the device 1 to be authorized is further configured to decode the audio signal according to the encoding rule; obtain the verification code; and send the verification code to the server 2 for verification.
  • the audio signal further includes a request number corresponding to the login request.
  • the device 1 to be authorized is further configured to extract the request number from the audio signal; determine whether the request number extracted from the audio signal is consistent with a request number in the configuration information; and in response to determining that the request number extracted from the audio signal is consistent with the request number in the configuration information, send the verification code to the server for verification.
  • the audio signal further includes a request number corresponding to the login request.
  • the device 1 to be authorized is further configured to extract the request number from the audio signal; and send the request number to the server 2 .
  • the server 2 is further configured to determine whether the request number extracted from the audio signal is consistent with the request number corresponding to the locally stored login request; and in response to determining that the request number extracted from the audio signal is consistent with the request number corresponding to the locally stored login request, verify the received verification code.
  • the server 2 is further configured to send the encoding rule to the authorized device when sending the verification code to the authorized device 3 through the authorized channel.
  • the audio signal further includes a device identifier of the authorized device 3 .
  • an authorized device near the device to be authorized can receive the verification code sent by the server; then the authorized device broadcasts, based on near-field acoustic communication, the audio signal including the verification code; and the device to be authorized extracts the verification code from the sensed audio signal, and automatically sends the verification code to the server for verification, thereby implementing more intelligent cross-device login authentication without secondary user intervention, reducing authorization costs, and improving operation efficiency and user experience.
  • the server can send different encoding information to different devices to be authorized, and correspondingly set a request number for one login request of each device to be authorized, thereby preventing interference.
  • FIG. 7 is a schematic structural diagram illustrating an apparatus for cross-device login, according to Implementation 7 of the present disclosure.
  • the apparatus for cross-device login includes a sending module 71 , a sensing module 72 , an acquisition module 73 , and a verification module 74 .
  • the sending module 71 is configured to send a login request to a server.
  • the sensing module 72 is configured to sense an audio signal that is broadcast by an authorized device, where the audio signal includes at least a verification code.
  • the acquisition module 73 is configured to obtain the verification code from the audio signal after the audio signal is sensed.
  • the verification module 74 is configured to send the verification code to the server for verification.
  • the login request includes login information used for application login, and the authorized device is a device that logs in by using the login information and that is authorized by the server.
  • the apparatus for cross-device login further includes a receiving module 75 and an initiating module 76 .
  • the receiving module 75 is configured to receive an instruction message that is sent by the server to instruct to perform audio sensing.
  • the initiating module is configured to start a sensing apparatus according to the instruction message to perform audio sensing.
  • the receiving module 75 is further configured to receive, when receiving the instruction message, configuration information sent by the server, where the configuration information includes an encoding rule of the audio signal.
  • the acquisition module 73 is further configured to decode the audio signal according to the encoding rule, to obtain the verification code.
  • the configuration information further includes a request number corresponding to the login request.
  • the verification module is configured to extract a request number from the audio signal; determine whether the request number extracted from the audio signal is consistent with the request number in the configuration information; and in response to determining that the request number extracted from the audio signal is consistent with the request number in the configuration information, send the verification code to the server for verification.
  • the audio signal further includes a request number corresponding to the login request.
  • the verification module 74 is further configured to: when sending the verification code to the server for verification, send the request number extracted from the audio signal to the server for verification.
  • the apparatus for cross-device login provided in the present implementation is disposed on a device to be authorized.
  • the device to be authorized and the authorized device can be interchangeable with each other.
  • the apparatus for cross-device login provided in the present implementation can also be disposed on the authorized device.
  • an authorized device near the device to be authorized can receive the verification code sent by the server; then the authorized device broadcasts, based on near-field acoustic communication, the audio signal including the verification code; and the device to be authorized extracts the verification code from the sensed audio signal, and automatically sends the verification code to the server for verification, thereby implementing more intelligent cross-device login authentication without secondary user intervention, reducing authorization costs, and improving operation efficiency and user experience.
  • the server can send different encoding information to different devices to be authorized, and correspondingly set a request number for one login request of each device to be authorized, thereby preventing interference.
  • FIG. 8 is a schematic structural diagram illustrating an apparatus for cross-device login, according to Implementation 8 of the present disclosure. As shown in FIG. 8 , the apparatus for cross-device login includes a receiving module 81 and a sending module 82 .
  • the receiving module 81 is configured to receive a login request sent by a device to be authorized.
  • the sending module 82 is configured to send, to an authorized device, a verification code used to verify the device to be authorized, so that the authorized device encodes the verification code into an audio signal for broadcasting.
  • the login request includes login information used for application login, and the authorized device is a device that logs in by using the login information and that is authorized by a server.
  • the sending module 82 is further configured to send the verification code to the authorized device through an authorized channel between the server and the authorized device.
  • the apparatus for cross-device login further includes the following: a verification module 83 , configured to: before sending, to the authorized device, the verification code used to verify the device to be authorized, verify the validity of the login request based on a login parameter included in the login request, where the login parameter includes at least a login account and a login time.
  • a verification module 83 configured to: before sending, to the authorized device, the verification code used to verify the device to be authorized, verify the validity of the login request based on a login parameter included in the login request, where the login parameter includes at least a login account and a login time.
  • the sending module 82 is further configured to: when the login request is valid, send an instruction message to the device to be authorized, where the instruction message is used to instruct the device to be authorized to perform audio sensing.
  • the sending module 82 is further configured to: when sending the instruction message to the device to be authorized, send configuration information to the device to be authorized, where the configuration information includes an encoding rule of the audio signal.
  • the audio signal further includes a request number corresponding to the login request.
  • the receiving module 81 is further configured to receive the verification code sent by the device to be authorized and the request number extracted from the audio signal.
  • the verification module 83 is further configured to verify the verification code and the request number that is extracted from the audio signal.
  • the sending module 82 is further configured to send a verification result to the device to be authorized and the authorized device.
  • the apparatus for cross-device login provided in the present implementation is disposed on the server.
  • an authorized device near the device to be authorized can receive the verification code sent by the server; then the authorized device broadcasts, based on near-field acoustic communication, the audio signal including the verification code; and the device to be authorized extracts the verification code from the sensed audio signal, and automatically sends the verification code to the server for verification, thereby implementing more intelligent cross-device login authentication without secondary user intervention, reducing authorization costs, and improving operation efficiency and user experience.
  • the server can send different encoding information to different devices to be authorized, and correspondingly set a request number for one login request of each device to be authorized, thereby preventing interference.
  • FIG. 9 is a schematic structural diagram illustrating an apparatus for cross-device login, according to Implementation 9 of the present disclosure.
  • the apparatus for cross-device login includes a receiving module 91 , an encoding module 92 , and a broadcasting module 93 .
  • the receiving module 91 is configured to receive a verification code that is sent by a server to verify a device to be authorized.
  • the encoding module 92 is configured to encode the verification code into an audio signal.
  • the broadcasting module 93 is configured to broadcast the audio signal, so that the device to be authorized senses the audio signal.
  • the apparatus for cross-device login further includes the following: a monitoring module 94 , configured to monitor, after the audio signal is broadcast, whether the device to be authorized senses the audio signal within a predetermined time interval; and return a timeout indication to the server if the monitoring module does not monitor, within the predetermined time interval, that the device to be authorized senses the audio signal.
  • a monitoring module 94 configured to monitor, after the audio signal is broadcast, whether the device to be authorized senses the audio signal within a predetermined time interval; and return a timeout indication to the server if the monitoring module does not monitor, within the predetermined time interval, that the device to be authorized senses the audio signal.
  • the receiving module 91 is further configured to receive, when receiving the verification code, an encoding rule of the audio signal sent by the server.
  • the audio signal further includes a device identifier of the authorized device.
  • the apparatus for cross-device login provided in the present implementation is disposed on the authorized device. Because the device to be authorized and the authorized device can be interchangeable with each other, the apparatus for cross-device login provided in the present implementation can also be disposed on the device to be authorized.
  • the device to be authorized and the authorized device can be interchangeable with each other, the device to be authorized and the authorized device can be simultaneously provided with the apparatuses for cross-device login provided in Implementation 7 to Implementation 9.
  • an authorized device near the device to be authorized can receive the verification code sent by the server; then the authorized device broadcasts, based on near-field acoustic communication, the audio signal including the verification code; and the device to be authorized extracts the verification code from the sensed audio signal, and automatically sends the verification code to the server for verification, thereby implementing more intelligent cross-device login authentication without secondary user intervention, reducing authorization costs, and improving operation efficiency and user experience.
  • the server can send different encoding information to different devices to be authorized, and correspondingly set a request number for one login request of each device to be authorized, thereby preventing interference.
  • the program can be stored in a computer readable storage medium. When the program runs, the steps of the method implementations are performed.
  • the described storage medium includes: any medium that can store program code, such as a ROM, a RAM, a magnetic disk, or an optical disc.
  • FIG. 10 is a flowchart illustrating an example of a computer-implemented method 1000 for cross-device login, according to an implementation of the present disclosure.
  • method 1000 can be performed, for example, by any system, environment, software, and hardware, or a combination of systems, environments, software, and hardware, as appropriate.
  • various steps of method 1000 can be run in parallel, in combination, in loops, or in any order.
  • a login request is received by a server from a first device.
  • the login request includes login information used for an application login.
  • the first device is a device to be authorized by the server (such as, an unauthorized device that has not been authorized by the server).
  • the login request is for cross-device login by the unauthorized first device.
  • the user has already logged into the application on another device.
  • the first device can be, for example, a smartphone, a laptop, or a tablet.
  • the application can be a mobile application (APP) installed on, for example, a mobile device, or a Web application installed on, for example, a personal computer (PC).
  • APP mobile application
  • PC personal computer
  • the login information can include, for example, a login account, a login time, or both.
  • the computer can transmit a cross-device login request to a server.
  • the user does not need to perform further operations before the login process is completed.
  • the first device automatically completes the cross-device login without secondary user intervention (such as, user entering a verification code or clicking on a login button on the first device). From 1005 , method 1000 proceeds to 1010 .
  • steps 1015 , 1020 , and 1025 can be automatically performed. From 1010 , method 1000 proceeds to 1015 .
  • a first message including a verification code is transmitted by the server to a second device different from the first device.
  • the verification code is used to verify the first device by the server. For example, the verification code is not transmitted to the first device directly.
  • the first message instructs the second device to broadcast an audio signal including the verification code based on, for example, near-field acoustic communication. Other forms of signal can be used (such as, an optical signal), as appropriate.
  • the second device is an authorized device by the server. For example, the user has used the login information to successfully log into the application on the second device.
  • the second device can be, for example, a smartphone, a laptop, or a tablet.
  • the second device is located near the first device.
  • the server can determine one or more authorized devices based on at least one of the login information and a distance to the location of the first device (such as, within 1 meter (m) of the first device).
  • the server can determine the second device from the one or more authorized devices.
  • the second device can be an authorized device that is closest to the first device, or an authorized device that the user last used to log into the application.
  • a predetermined time period such as, 1 minute
  • the first message is transmitted by the server to the second device through an authorized channel between the server and the second device.
  • the first message can include an encoding rule
  • the second device encodes, based on the encoding rule, the verification code into the audio signal for broadcasting.
  • the encoding rule can define codes based on frequencies and one or more start-stop flags.
  • the audio signal can include a device identifier of the second device.
  • the first message is pushed by the server to the second device through a push channel.
  • the server generates the verification code after receiving the login request from the first device.
  • the verification code can include a random number generated by the server.
  • the server can determine whether the login account and the login time in the login information are valid. If the server determines that the login account and the login time in the login information are valid, the server can generate the verification code and transmit to the second device. However, if the server determines that at least one of the login account and the login time in the login information is not valid, the server will not process the login request. For example, steps 1015 , 1020 , and 1025 will not be performed.
  • a second message is transmitted, by the server to the first device, to instruct the first device to perform audio sensing.
  • the second message can instruct the first device to enable a microphone of the first device.
  • the first device can enable the microphone and start listening for audio signal.
  • the second message can include an encoding rule that the first device can use to decode the received audio signal from the second device.
  • the server can assign a request number associated with the login request. For example, the request number can be included in the first message, the second message, or both. With the request number, the first device can determine whether the received audio signal matches the login request sent by the first device.
  • the first device can extract the verification code from the received audio signal. However, if the received audio signal does not match the login request sent by the first device, the first device can discard the received audio signal and listen for audio signal that match the login request sent by the first device. From 1015 , method 1000 proceeds to 1020 .
  • a second verification code is received by the server and from the first device.
  • the second verification code is automatically extracted by the first device from the audio signal broadcasted by the second device. For example, if the verification code is encoded in the audio signal by the second device, the first device can automatically decode the received audio signal based on the received encoding rule to obtain the second verification code. From 1020 , method 1000 proceeds to 1025 .
  • the first device is verified by the server based on the verification code and the received second verification code.
  • the first device after the first device extracts the second verification code from the audio signal, the first device automatically transmits the second verification to the server for authentication. For example, a determination is made by the server as to whether the received second verification code matches the verification code. In some implementations, if it is determined that the received second verification code matches the verification code, the first device is verified by the server, and the application login on the first device is authorized by the server. Otherwise, if it is determined that the received second verification code does not match the verification code, the first device is not verified by the server, and the application login on the first device is denied by the server.
  • a request number is transmitted along with the second verification code to the server. For example, a determination is first made by the server as to whether the received request number matches the request number stored at the server and associated with the login request. In some implementations, if it is determined that the received request number matches the request number stored at the server and associated with the login request, the server then verifies the received second verification code as previously described. Otherwise, if it is determined that the received request number does not match the request number stored at the server and associated with the login request, the server will not process to verify the received second verification code. After 1025 , method 1000 can stop.
  • Cross-device login can be performed by a user using a mobile device. Normally, the user first opens an application on the mobile device, and then uses the mobile device to scan a two-dimensional code to complete the cross-device login. In some cases, the user first receives an SMS verification code or a voice verification code on the mobile device, and then enters the received verification code on a login page displayed on the mobile device to complete the cross-device login.
  • secondary user intervention such as, user entering a verification code or clicking on a login button
  • the subject matter described in this specification provides a simple and automatic cross-device login method without secondary user intervention.
  • an authorized device near the mobile device can receive the verification code from a server, and broadcast audio signal including the verification code based on near-field acoustic communication. Then, the mobile device can extract the verification code from the sensed audio signal, and automatically send the verification code to the server for verification. In doing so, secondary user intervention may not be needed during cross-device login. As a result, intelligent cross-device login authentication can be implemented, thereby improving cross-device login efficiency and user experience.
  • Embodiments and the operations described in this specification can be implemented in digital electronic circuitry, or in computer software, firmware, or hardware, including the structures disclosed in this specification or in combinations of one or more of them.
  • the operations can be implemented as operations performed by a data processing apparatus on data stored on one or more computer-readable storage devices or received from other sources.
  • a data processing apparatus, computer, or computing device may encompass apparatus, devices, and machines for processing data, including by way of example a programmable processor, a computer, a system on a chip, or multiple ones, or combinations, of the foregoing.
  • the apparatus can include special purpose logic circuitry, for example, a central processing unit (CPU), a field programmable gate array (FPGA) or an application-specific integrated circuit (ASIC).
  • CPU central processing unit
  • FPGA field programmable gate array
  • ASIC application-specific integrated circuit
  • the apparatus can also include code that creates an execution environment for the computer program in question, for example, code that constitutes processor firmware, a protocol stack, a database management system, an operating system (for example an operating system or a combination of operating systems), a cross-platform runtime environment, a virtual machine, or a combination of one or more of them.
  • the apparatus and execution environment can realize various different computing model infrastructures, such as web services, distributed computing and grid computing infrastructures.
  • a computer program (also known, for example, as a program, software, software application, software module, software unit, script, or code) can be written in any form of programming language, including compiled or interpreted languages, declarative or procedural languages, and it can be deployed in any form, including as a stand-alone program or as a module, component, subroutine, object, or other unit suitable for use in a computing environment.
  • a program can be stored in a portion of a file that holds other programs or data (for example, one or more scripts stored in a markup language document), in a single file dedicated to the program in question, or in multiple coordinated files (for example, files that store one or more modules, sub-programs, or portions of code).
  • a computer program can be executed on one computer or on multiple computers that are located at one site or distributed across multiple sites and interconnected by a communication network.
  • processors for execution of a computer program include, by way of example, both general- and special-purpose microprocessors, and any one or more processors of any kind of digital computer.
  • a processor will receive instructions and data from a read-only memory or a random-access memory or both.
  • the essential elements of a computer are a processor for performing actions in accordance with instructions and one or more memory devices for storing instructions and data.
  • a computer will also include, or be operatively coupled to receive data from or transfer data to, or both, one or more mass storage devices for storing data.
  • a computer can be embedded in another device, for example, a mobile device, a personal digital assistant (PDA), a game console, a Global Positioning System (GPS) receiver, or a portable storage device.
  • PDA personal digital assistant
  • GPS Global Positioning System
  • Devices suitable for storing computer program instructions and data include non-volatile memory, media and memory devices, including, by way of example, semiconductor memory devices, magnetic disks, and magneto-optical disks.
  • the processor and the memory can be supplemented by, or incorporated in, special-purpose logic circuitry.
  • Mobile devices can include handsets, user equipment (UE), mobile telephones (for example, smartphones), tablets, wearable devices (for example, smart watches and smart eyeglasses), implanted devices within the human body (for example, biosensors, cochlear implants), or other types of mobile devices.
  • the mobile devices can communicate wirelessly (for example, using radio frequency (RF) signals) to various communication networks (described below).
  • RF radio frequency
  • the mobile devices can include sensors for determining characteristics of the mobile device's current environment.
  • the sensors can include cameras, microphones, proximity sensors, GPS sensors, motion sensors, accelerometers, ambient light sensors, moisture sensors, gyroscopes, compasses, barometers, fingerprint sensors, facial recognition systems, RF sensors (for example, Wi-Fi and cellular radios), thermal sensors, or other types of sensors.
  • the cameras can include a forward- or rear-facing camera with movable or fixed lenses, a flash, an image sensor, and an image processor.
  • the camera can be a megapixel camera capable of capturing details for facial and/or iris recognition.
  • the camera along with a data processor and authentication information stored in memory or accessed remotely can form a facial recognition system.
  • the facial recognition system or one-or-more sensors for example, microphones, motion sensors, accelerometers, GPS sensors, or RF sensors, can be used for user authentication.
  • embodiments can be implemented on a computer having a display device and an input device, for example, a liquid crystal display (LCD) or organic light-emitting diode (OLED)/virtual-reality (VR)/augmented-reality (AR) display for displaying information to the user and a touchscreen, keyboard, and a pointing device by which the user can provide input to the computer.
  • LCD liquid crystal display
  • OLED organic light-emitting diode
  • VR virtual-reality
  • AR pointing device
  • Other kinds of devices can be used to provide for interaction with a user as well; for example, feedback provided to the user can be any form of sensory feedback, for example, visual feedback, auditory feedback, or tactile feedback; and input from the user can be received in any form, including acoustic, speech, or tactile input.
  • a computer can interact with a user by sending documents to and receiving documents from a device that is used by the user; for example, by sending web pages to a web browser on a user's client device in response
  • Embodiments can be implemented using computing devices interconnected by any form or medium of wireline or wireless digital data communication (or combination thereof), for example, a communication network.
  • interconnected devices are a client and a server generally remote from each other that typically interact through a communication network.
  • a client for example, a mobile device, can carry out transactions itself, with a server, or through a server, for example, performing buy, sell, pay, give, send, or loan transactions, or authorizing the same.
  • Such transactions may be in real time such that an action and a response are temporally proximate; for example an individual perceives the action and the response occurring substantially simultaneously, the time difference for a response following the individual's action is less than 1 millisecond (ms) or less than 1 second (s), or the response is without intentional delay taking into account processing limitations of the system.
  • ms millisecond
  • s 1 second
  • Examples of communication networks include a local area network (LAN), a radio access network (RAN), a metropolitan area network (MAN), and a wide area network (WAN).
  • the communication network can include all or a portion of the Internet, another communication network, or a combination of communication networks.
  • Information can be transmitted on the communication network according to various protocols and standards, including Long Term Evolution (LTE), 5G, IEEE 802, Internet Protocol (IP), or other protocols or combinations of protocols.
  • LTE Long Term Evolution
  • 5G Fifth Generation
  • IEEE 802 Internet Protocol
  • IP Internet Protocol
  • the communication network can transmit voice, video, biometric, or authentication data, or other information between the connected computing devices.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
US16/384,592 2016-12-21 2019-04-15 Cross-device login to improve service efficiency Active US10602358B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/789,913 US10856149B2 (en) 2016-12-21 2020-02-13 Cross-device login to improve service efficiency

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
CN201611193702 2016-12-21
CN201611193702.1A CN106921650B (zh) 2016-12-21 2016-12-21 跨设备的登录方法、系统及装置
CN201611193702.1 2016-12-21
PCT/CN2017/115401 WO2018113545A1 (zh) 2016-12-21 2017-12-11 跨设备的登录方法、系统及装置

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/115401 Continuation WO2018113545A1 (zh) 2016-12-21 2017-12-11 跨设备的登录方法、系统及装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/789,913 Continuation US10856149B2 (en) 2016-12-21 2020-02-13 Cross-device login to improve service efficiency

Publications (2)

Publication Number Publication Date
US20190246273A1 US20190246273A1 (en) 2019-08-08
US10602358B2 true US10602358B2 (en) 2020-03-24

Family

ID=59453285

Family Applications (2)

Application Number Title Priority Date Filing Date
US16/384,592 Active US10602358B2 (en) 2016-12-21 2019-04-15 Cross-device login to improve service efficiency
US16/789,913 Active US10856149B2 (en) 2016-12-21 2020-02-13 Cross-device login to improve service efficiency

Family Applications After (1)

Application Number Title Priority Date Filing Date
US16/789,913 Active US10856149B2 (en) 2016-12-21 2020-02-13 Cross-device login to improve service efficiency

Country Status (11)

Country Link
US (2) US10602358B2 (zh)
EP (2) EP3562114B1 (zh)
JP (1) JP6873241B2 (zh)
KR (1) KR102151901B1 (zh)
CN (2) CN106921650B (zh)
ES (1) ES2847258T3 (zh)
PH (1) PH12019501426A1 (zh)
PL (1) PL3562114T3 (zh)
SG (1) SG10202013084TA (zh)
TW (1) TWI675309B (zh)
WO (1) WO2018113545A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200187002A1 (en) * 2016-12-21 2020-06-11 Alibaba Group Holding Limited Cross-device login to improve service efficiency

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11055721B2 (en) * 2013-10-30 2021-07-06 Tencent Technology (Shenzhen) Company Limited Method, device and system for information verification
GB2595836B (en) * 2016-09-19 2022-06-15 Sonos Experience Ltd A method and system for authenticating a device
GB201615926D0 (en) * 2016-09-19 2016-11-02 Asio Ltd A method and system for authenticating a device
GB201617408D0 (en) 2016-10-13 2016-11-30 Asio Ltd A method and system for acoustic communication of data
GB201617409D0 (en) 2016-10-13 2016-11-30 Asio Ltd A method and system for acoustic communication of data
GB201704636D0 (en) 2017-03-23 2017-05-10 Asio Ltd A method and system for authenticating a device
GB2565751B (en) 2017-06-15 2022-05-04 Sonos Experience Ltd A method and system for triggering events
GB2570634A (en) 2017-12-20 2019-08-07 Asio Ltd A method and system for improved acoustic transmission of data
CN108419224B (zh) * 2018-03-16 2020-12-18 上海百联集团股份有限公司 信标设备、待授权设备、服务器以及加密授权方法
DE102018204367A1 (de) * 2018-03-22 2019-09-26 Siemens Schweiz Ag Verfahren und System zur Autorisierung der Kommunikation eines Netzwerkknotens
GB201805898D0 (en) * 2018-04-10 2018-05-23 Rolls Royce Plc Machine sensor network management
CN108989441A (zh) * 2018-07-27 2018-12-11 京东方科技集团股份有限公司 一种信息交互系统及方法
US11588808B2 (en) * 2019-11-01 2023-02-21 Gotrustid Inc. Operating system with automatic login mechanism and automatic login method
US11620405B2 (en) * 2019-11-08 2023-04-04 Jpmorgan Chase Bank, N.A. Automated detection, elimination, and prevention of toxic combinations for personal information data
CN110955468A (zh) * 2019-11-26 2020-04-03 维沃移动通信有限公司 一种操作入口的调取的方法、装置及电子设备
CN114006712A (zh) * 2020-08-13 2022-02-01 华为技术有限公司 一种获取验证码的方法、电子设备和系统
US11988784B2 (en) 2020-08-31 2024-05-21 Sonos, Inc. Detecting an audio signal with a microphone to determine presence of a playback device
CN112272182B (zh) * 2020-10-28 2023-11-21 网易传媒科技(北京)有限公司 一种应用登录方法、服务器、设备、介质和计算设备
CN112866623B (zh) * 2021-02-24 2021-12-10 全时云商务服务股份有限公司 一种跨设备使用摄像头的方法及系统
CN113010858B (zh) * 2021-03-01 2023-01-31 上海掌门科技有限公司 一种用于在用户设备中登录应用的方法与设备
CN115174161B (zh) * 2022-06-15 2023-06-13 平安银行股份有限公司 账号登录方法、装置、电子设备及存储介质
CN115174163A (zh) * 2022-06-20 2022-10-11 平安银行股份有限公司 一种认证登录方法、装置、计算机设备和可读存储介质
CN115834077B (zh) * 2022-11-11 2023-08-01 北京深盾科技股份有限公司 控制方法、控制系统、电子设备及存储介质
CN116599764B (zh) * 2023-06-28 2023-09-19 央广云听文化传媒有限公司 应用登录方法、应用登录装置、存储介质和系统

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080098225A1 (en) * 2006-10-19 2008-04-24 Mark Wayne Baysinger System and method for authenticating remote server access
US20110219427A1 (en) 2010-03-04 2011-09-08 RSSBus, Inc. Smart Device User Authentication
EP2482575A1 (en) 2011-01-28 2012-08-01 Alcatel Lucent Authenticating and localizing a mobile user
CN103067378A (zh) 2012-12-26 2013-04-24 百度在线网络技术(北京)有限公司 基于二维码的登录控制方法和系统
CN103905200A (zh) 2014-03-21 2014-07-02 北京中金国信科技有限公司 一种基于声波通讯的身份认证方法及系统
CN103945380A (zh) 2014-04-10 2014-07-23 深圳市信锐网科技术有限公司 基于图形码的网络登录认证方法和系统
CN104144058A (zh) 2014-07-29 2014-11-12 诚迈科技(南京)股份有限公司 一种基于声波配对的信息验证方法
US20150004935A1 (en) * 2013-06-26 2015-01-01 Nokia Corporation Method and apparatus for generating access codes based on information embedded in various signals
US20150215299A1 (en) 2014-01-30 2015-07-30 Novell, Inc. Proximity-based authentication
US20160072803A1 (en) 2014-09-05 2016-03-10 Yahoo! Inc. System and method for authentication across devices
CN105450614A (zh) 2014-09-01 2016-03-30 阿里巴巴集团控股有限公司 一种服务器账户登录方法、装置以及系统
US20160234221A1 (en) * 2015-02-06 2016-08-11 Microsoft Technolgy Licensing, LLC Audio based discovery and connection to a service controller
US20160352751A1 (en) * 2015-05-28 2016-12-01 Orange Method for controlling access to a service
CN106921650A (zh) 2016-12-21 2017-07-04 阿里巴巴集团控股有限公司 跨设备的登录方法、系统及装置
US9940930B1 (en) * 2016-12-07 2018-04-10 Google Llc Securing audio data

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI399070B (zh) * 2010-06-15 2013-06-11 Chunghwa Telecom Co Ltd 驗證登入方法
CN103873251A (zh) * 2012-12-17 2014-06-18 北京千橡网景科技发展有限公司 用于通过音频建立连接的方法和设备
CN103237034A (zh) * 2013-04-28 2013-08-07 北京小米科技有限责任公司 登录方法及装置
CN104281792A (zh) * 2013-07-11 2015-01-14 北京千橡网景科技发展有限公司 登录电子账户和生成电子登录凭证的方法及系统
US9553872B2 (en) 2013-09-20 2017-01-24 Verizon Patent And Licensing Inc. Method and system for providing zero sign on user authentication
JP6002704B2 (ja) * 2014-02-20 2016-10-05 シャープ株式会社 画像形成装置、利用者認証システム、および利用者認証方法
CN104866754B (zh) * 2014-02-21 2020-09-08 创新先进技术有限公司 一种信息校验的方法及装置
JP2015170277A (ja) * 2014-03-10 2015-09-28 株式会社Nttドコモ サーバ装置、情報処理システム及び情報処理方法
US20150327069A1 (en) 2014-05-07 2015-11-12 Altek Corporation Method of establishing wireless connection and wireless access point device
KR20160051495A (ko) * 2014-10-30 2016-05-11 주식회사 원소프트다임 음파를 이용한 출입 인증장치와 시스템 및 방법
CN105678872B (zh) * 2015-12-30 2019-06-14 福建星网锐捷通讯股份有限公司 一种门禁管理系统及其授权方法和门禁终端设备
CN105488672A (zh) * 2016-01-28 2016-04-13 广西咪付网络技术有限公司 一种基于蓝牙的移动支付方法及系统
CN105915334B (zh) * 2016-03-24 2019-11-08 南京阙音文化传媒有限公司 基于云端验证的声波遥控方法

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080098225A1 (en) * 2006-10-19 2008-04-24 Mark Wayne Baysinger System and method for authenticating remote server access
US20110219427A1 (en) 2010-03-04 2011-09-08 RSSBus, Inc. Smart Device User Authentication
EP2482575A1 (en) 2011-01-28 2012-08-01 Alcatel Lucent Authenticating and localizing a mobile user
CN103067378A (zh) 2012-12-26 2013-04-24 百度在线网络技术(北京)有限公司 基于二维码的登录控制方法和系统
US20150004935A1 (en) * 2013-06-26 2015-01-01 Nokia Corporation Method and apparatus for generating access codes based on information embedded in various signals
US20150215299A1 (en) 2014-01-30 2015-07-30 Novell, Inc. Proximity-based authentication
CN103905200A (zh) 2014-03-21 2014-07-02 北京中金国信科技有限公司 一种基于声波通讯的身份认证方法及系统
CN103945380A (zh) 2014-04-10 2014-07-23 深圳市信锐网科技术有限公司 基于图形码的网络登录认证方法和系统
CN104144058A (zh) 2014-07-29 2014-11-12 诚迈科技(南京)股份有限公司 一种基于声波配对的信息验证方法
CN105450614A (zh) 2014-09-01 2016-03-30 阿里巴巴集团控股有限公司 一种服务器账户登录方法、装置以及系统
US20160072803A1 (en) 2014-09-05 2016-03-10 Yahoo! Inc. System and method for authentication across devices
US20160234221A1 (en) * 2015-02-06 2016-08-11 Microsoft Technolgy Licensing, LLC Audio based discovery and connection to a service controller
US20160352751A1 (en) * 2015-05-28 2016-12-01 Orange Method for controlling access to a service
US9940930B1 (en) * 2016-12-07 2018-04-10 Google Llc Securing audio data
CN106921650A (zh) 2016-12-21 2017-07-04 阿里巴巴集团控股有限公司 跨设备的登录方法、系统及装置

Non-Patent Citations (7)

* Cited by examiner, † Cited by third party
Title
Crosby et al., "BlockChain Technology: Beyond Bitcoin," Sutardja Center for Entrepreneurship & Technology Technical Report, Oct. 16, 2015, 35 pages.
Extended European Search Report in European Application No. 17882375.3, dated Sep. 23, 2019, 8 pages.
International Search Report and Written Opinion issued in International Application No. PCT/CN2017/115401 dated Feb. 24, 2018, 9 pages (with English translation).
Kumparak, Techrunch.com [online], "SlickLogin Aims to Kill the Password by Signing a Silent Song to Your Smartphone," Sep. 2013, retrieved on Sep. 23, 2019, retrieved from URL<https://techcrunch.com/2013/09/09/slicklogin-wants-to-kill-the-password-by-singing-a-silent-song-to-your-smartphone/>, 16 pages.
Nakamoto, "Bitcoin: A Peer-to-Peer Electronic Cash System," www.bitcoin.org, 2005, 9 pages.
PCT International Preliminary Report on Patentability in International Application No. PCT/CN2017/115401, dated Jun. 25, 2019, 14 pages (with English translation).
PCT Written Opinion of the International Searching Authority in International Application No. PCT/CN2017/115401, dated Feb. 24, 2018, 9 pages (with English translation).

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200187002A1 (en) * 2016-12-21 2020-06-11 Alibaba Group Holding Limited Cross-device login to improve service efficiency
US10856149B2 (en) * 2016-12-21 2020-12-01 Alibaba Group Holding Limited Cross-device login to improve service efficiency

Also Published As

Publication number Publication date
WO2018113545A1 (zh) 2018-06-28
US10856149B2 (en) 2020-12-01
TW201824055A (zh) 2018-07-01
EP3748931A1 (en) 2020-12-09
KR102151901B1 (ko) 2020-09-03
KR20190095446A (ko) 2019-08-14
US20200187002A1 (en) 2020-06-11
CN106921650A (zh) 2017-07-04
EP3562114A4 (en) 2019-10-30
EP3748931B1 (en) 2023-04-19
PH12019501426A1 (en) 2020-02-10
EP3562114B1 (en) 2020-10-14
SG10202013084TA (en) 2021-02-25
ES2847258T3 (es) 2021-08-02
CN106921650B (zh) 2021-01-19
US20190246273A1 (en) 2019-08-08
CN112822205B (zh) 2024-02-02
TWI675309B (zh) 2019-10-21
PL3562114T3 (pl) 2021-06-14
EP3562114A1 (en) 2019-10-30
CN112822205A (zh) 2021-05-18
JP2020502690A (ja) 2020-01-23
JP6873241B2 (ja) 2021-05-19

Similar Documents

Publication Publication Date Title
US10856149B2 (en) Cross-device login to improve service efficiency
US20200051046A1 (en) Smart broadcasting method and apparatus
US11007190B2 (en) Smart broadcast device
US11012238B2 (en) Identity registration method and device
US11010404B2 (en) Data synchronization method, apparatus, and system
US10922677B2 (en) Service implementation using a graphic code including a biometric identifier
US11755679B2 (en) Service execution method and device
EP3632036B1 (en) Digital certificate application method and device
US11100474B2 (en) Mobile payment processing
CN104168270A (zh) 身份验证方法、服务器、客户端及系统
KR102195853B1 (ko) 단말 분실 알림 방법 및 장치
CN106375096B (zh) 短信验证方法和装置
US11070977B2 (en) Data transmission method, data transmitter, data receiver, and system
US10446120B2 (en) Method for controlling display of screen of mobile terminal, and mobile terminal
CN104579665B (zh) 鉴权方法及装置
US20220075855A1 (en) Identity verification method and apparatus
US20200128021A1 (en) Selecting user identity verification methods based on verification results
US20240121465A1 (en) Video streaming synchronization
US20240135366A1 (en) System and method for secure communications through secure contracts
US20240114189A1 (en) Video streaming authorization
US20230350041A1 (en) Proximity Authentication Method

Legal Events

Date Code Title Description
FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: ALIBABA GROUP HOLDING LIMITED, CAYMAN ISLANDS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ZHOU, QI;REEL/FRAME:050008/0119

Effective date: 20190722

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: NOTICE OF ALLOWANCE MAILED -- APPLICATION RECEIVED IN OFFICE OF PUBLICATIONS

STPP Information on status: patent application and granting procedure in general

Free format text: PUBLICATIONS -- ISSUE FEE PAYMENT VERIFIED

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: ADVANTAGEOUS NEW TECHNOLOGIES CO., LTD., CAYMAN ISLANDS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ALIBABA GROUP HOLDING LIMITED;REEL/FRAME:053743/0464

Effective date: 20200826

AS Assignment

Owner name: ADVANCED NEW TECHNOLOGIES CO., LTD., CAYMAN ISLANDS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:ADVANTAGEOUS NEW TECHNOLOGIES CO., LTD.;REEL/FRAME:053754/0625

Effective date: 20200910

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4